Red Team Operator - Senior Level

Washington, DC

SIXGEN

SIXGEN assesses devices, networks, and critical infrastructure for vulnerabilities. Our cybersecurity experts power commercial, Government, and military red teams with the RAVEN portable cyber toolkit / flyaway kit. We support and unify cyber...

View company page

We are seeking a Red Team Operator - Senior Level to join our growing teamThis role resides in our Delivery team and reports to the Program Manager who owns the account. This position is located on a customer site in Washington, D.C. with a 10%travel requirement.

SIXGEN supports cyber and intelligence missions by serving government and commercial organizations as they overcome global cybersecurity challenges. Our highly skilled operators conduct research and assessments based on real-world threats. We simulate adversaries and malicious actors to report details and actionable findings on critical assets and infrastructures. Our program planners advise mission owners to bring rapid solutions to intelligence mission leaders. Using innovative processes, tools, and techniques, we predict and overcome cybersecurity vulnerabilities. Our successes are supported by our diverse team of experienced, technical talent. SIXGEN is growing our support to the mission by adding to our team. SIXGEN, Inc. is an Equal Opportunity/Veterans/Disabled Employer.

Required Skills and Experience:

  • Must be a US Citizen. 
  • Minimum 6 years direct, hands-on technical red team and/or government computer network exploitation/at-tack operations experience (which is to say direct red team operations work and not just that which is in support of red team operations).
  • Minimum 2 years technical red team and/or government computer network exploitation/attack operations leadership experience (note this is distinct experience from the above and cannot overlap).
  • Minimum 3 years of hands-on experience with using modifying and customizing penetration testing and red teaming software frameworks (Cobalt Strike, Kali, etc.) to meet operational requirements.
  • Minimum 2 years of independently conducting every phase of a red team exercise on their own without guidance or supervision.
  • Minimum o2 years of hands-on experience developing payloads that bypass A/V and EDR solutions for use in various phases of a red team exercise.
  • Minimum 2 years mentoring junior and mid-level operators on red team tradecraft and Advanced Knowledge Requirements (that they possess).
  • Minimum of 2 years of experience in professionally delivering technical red team reports and briefings.
  • CRTO certification required.
  • OSCP, OSCE, OSEE, GXPN, and/or GPEN are preferred, but not required.
  • Experience performing engagements on cloud, multi- and single-tenant environments. 

Additional Details:

  • Job Location: Washington D.C. 
  • Clearance Requirement: Eligible to obtain a clearance
  • Travel: Up to 10%

Compensation & Benefits

  • Competitive salary
  • Employer-paid health insurance premiums (medical, dental, vision)
  • Employer-paid short/long term disability insurance and basic life/AD&D insurance
  • 401K with a 4% employer contribution
  • Professional development reimbursement options available (training, certification, education, etc)​
  • Flexible and remote work policies for most positions
  • Paid Time Off (PTO) at a rate of three (3) weeks plus one (1) day per year of service up to four (4) weeks annually
  • 11 paid holidays per calendar year​

We are committed to fostering an inclusive culture that values diversity in our people, reflecting the communities we serve and our customer base. We strive to attract and retain a diverse talent pool and create an environment where everyone is empowered to be their authentic selves at work.

SIXGEN is an Equal Opportunity Employer. We ensure that all applicants are considered for employment without regard to race, color, religion, sexual orientation, gender identity, national origin, disability, age, marital status, ancestry, projected veteran status, or any other protected group or class.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  0  0
Category: PenTesting Jobs

Tags: C Clearance Cloud Cobalt Strike EDR GPEN GXPN Kali OSCE OSCP OSEE Pentesting Red team Vulnerabilities

Perks/benefits: Career development Competitive pay Flex vacation Health care Insurance

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.